Details

Title

ID-based, Proxy, Threshold Signature Scheme

Journal title

International Journal of Electronics and Telecommunications

Yearbook

2021

Volume

vol. 67

Issue

No 2

Affiliation

Pomykała, Jacek : Warsaw University of Technology, Poland ; Kułakowski, Henryk : Warsaw University of Technology, Poland ; Sapiecha, Piotr : National Institute of Telecommunications in Warsaw, Poland ; Grela, Błażej : Warsaw University of Technology, Poland

Authors

Keywords

ID-based ; proxy ; threshold ; signature ; scheme

Divisions of PAS

Nauki Techniczne

Coverage

201-205

Publisher

Polish Academy of Sciences Committee of Electronics and Telecommunications

Bibliography

[1] A. Boldyreva, ”Threshold signatures, multi-signatures and blind signatures based on the Gap Diffie-Hellman Group signature scheme”, LNCS, vol. 2567, pp. 31-44, 2003.
[2] D. Boneh, C. Gentry, H. Shacham, B. Lynn, ”Short signatures from the Weil pairing”, Journal of Cryptology, vol. 17, no. 4, pp. 297-319, 2004.
[3] D. Boneh, C. Gentry, H. Shacham, B. Lynn, ”Aggregate and verifiably encrypted signatures from bilinear pairing”, Proceedings of Eurocrypt 2003, LNCS 2656, pp. 416-432, 2003.
[4] Y. Desmedt, ”Society and group oriented cryptography”, Crypto 87, pp. 120-127, 1987.
[5] Y. Desmedt, Y. Frankel, ”Threshold cryptosystems”, LNCS, vol. 718, pp. 1-14, 1993.
[6] D. E. Kouicem, A. Bouabdallah, H. Lakhlef, ”Internet of things security: A top-down survey”, 2018
[7] W. Gao, G. Wang, X. Wang, Z. Yang, ”One-Round ID-Based Threshold Signature Scheme from Bilinear Pairings”, Informatica, Vol. 20, No. 4, pp. 461-476, 2009.
[8] K. Itakura, K. Nakamura, ”A public key cryptosystem suitable for digital multisignatures”, NEC Research and Development, pp. 1-8, vol. 71, 1983.
[9] A. Joux, ”A one-round protocol for tripartite Diffie-Hellman”, Journal of Cryptology, vol. 17, no. 4, pp. 263-276, 2004.
[10] S. Kim, S. Park, D. Won, ”Proxy signatures, revisited”, LNCS, vol. 1334, pp. 223-232, 1997.
[11] A. Lysyanskaya, ”Unique signatures and verifiable random functions from the DH-DDH separation”, Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, pp. 597-612, 2002.
[12] M. Mambo, K. Usuda, E. Okamoto, ”Proxy signatures for delegating signing operation”, ACM Conference on Computer and Communications Security, pp. 48-57, 1996.
[13] A. Manzoor, M. Liyanagey, A. Braekenz, S. Kanherex, M. Ylianttila, ”Blockchain based Proxy Re-Encryption Scheme for Secure IoT Data Sharing”, 2018.
[14] B.C. Neuman, ”Proxy-based authorization and accounting for distributed systems”, Proceedings of the 13th International Conference on Distributed Computing Systems, pp. 283-291, 1993.
[15] K.G. Paterson, ”ID-based signatures from pairings on elliptic curves”, Journals and Magazines, Electronics Letters, Volume: 38 Issue: 18, pp. 1025 - 1026, 2002.
[16] J. Pomykała and T Warchoł, ”Threshold signatures in dynamic groups”, Proceedings of Future Generation Communication and Networking, IEEE Computer Science, pp. 32-37, 2007.
[17] J. Pomykała, B. ´ Zrałek, ”A model of ID-based proxy signature scheme”, Proc. of 6-th Collecter Iberoamerica, pp. 1-8, 2008.
[18] A. Shamir, ”How to share a secret”, Communications of the ACM, 22:612-613, 1979.
[19] N. Suryadevara and S. Mukhopadhyay, ”Internet of things: A review and future perspective” Reliance, 2018.
[20] R. Taylor, D. Baron, and D. Schmidt, ”The world in 2025-predictions for the next ten years”, Microsystems, Packaging, Assembly and Circuits Technology Conference (IMPACT), 2015 10th International. IEEE, pp. 192–195, 2015.
[21] V. Varadharajan, P. Allen, S. Black, ”An analysis of the proxy problem in distributed systems”, Proc. IEEE Computer Society Symposium on Research in Security and Privacy, pp. 255-275, 1991.
[22] H. Watanabe, S. Fujimura, A. Nakadaira, Y. Miyazaki, A. Akutsu, and J. Kishigami, ”Blockchain contract: Securing a blockchain applied to smart contracts”, Consumer Electronics (ICCE), 2016 IEEE International Conference on. IEEE, pp. 467–468, 2016.
[23] Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, ”An overview of blockchain technology: Architecture, consensus, and future trends”, Big Data (BigData Congress), 2017 IEEE International Congress IEEE, pp. 557–564, 2017.

Date

2021.05.25

Type

Article

Identifier

DOI: 10.24425/ijet.2021.135965

Source

International Journal of Electronics and Telecommunications; 2021; vol. 67; No 2; 201-205
×